Re: [Cfrg] Encrypt in place guidance

"Salz, Rich" <rsalz@akamai.com> Tue, 31 March 2020 23:58 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D1C763A0DB8 for <cfrg@ietfa.amsl.com>; Tue, 31 Mar 2020 16:58:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.199
X-Spam-Level:
X-Spam-Status: No, score=-0.199 tagged_above=-999 required=5 tests=[DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ngkdqtIzqd6G for <cfrg@ietfa.amsl.com>; Tue, 31 Mar 2020 16:58:03 -0700 (PDT)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [67.231.149.131]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5AB3C3A0DCA for <cfrg@ietf.org>; Tue, 31 Mar 2020 16:58:03 -0700 (PDT)
Received: from pps.filterd (m0122332.ppops.net [127.0.0.1]) by mx0a-00190b01.pphosted.com (8.16.0.42/8.16.0.42) with SMTP id 02VNbaba016385; Wed, 1 Apr 2020 00:57:00 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : mime-version; s=jan2016.eng; bh=6p2U/87rgRkzX3hrb9IM02M6QVuqUSnpkp/ujpOT5iE=; b=SN9YaxK4YMXDTqatg1Gi6Dl9REechIIldlcPpBxQpw/fNgMLVSAAcY5WZvayxVYSoI0o TFKnoUVBDo77YMCf8/nvFEat02dr05ji3vmLMtrXdJDzjjsSvCr7jDquBXiVnicOYV1r eNfPmM7vT0k4ExjUuvT0KB+7/GtYpCIM9n899kQeceP2RYIqFbo7Q3ZtItKNLgoSKeiB kZ7dTo1mIX/VfNyQwGY1irP8ySWVQDqYHulWFGmhBL+ZMQxY8xSpPV1nwGfs4eKYfScx 5g0VAVLFJxeS7US9RSWBRwQt/8qgFNcdA4GtsXIeDPmd8o15ILGmD7/6esoyIrbaiWf1 Fg==
Received: from prod-mail-ppoint7 (prod-mail-ppoint7.akamai.com [96.6.114.121] (may be forged)) by mx0a-00190b01.pphosted.com with ESMTP id 301ygpffww-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 01 Apr 2020 00:57:00 +0100
Received: from pps.filterd (prod-mail-ppoint7.akamai.com [127.0.0.1]) by prod-mail-ppoint7.akamai.com (8.16.0.27/8.16.0.27) with SMTP id 02VNWr3e019688; Tue, 31 Mar 2020 19:56:59 -0400
Received: from email.msg.corp.akamai.com ([172.27.165.113]) by prod-mail-ppoint7.akamai.com with ESMTP id 3028d8ngju-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Tue, 31 Mar 2020 19:56:59 -0400
Received: from USTX2EX-DAG1MB3.msg.corp.akamai.com (172.27.165.121) by ustx2ex-dag1mb6.msg.corp.akamai.com (172.27.165.124) with Microsoft SMTP Server (TLS) id 15.0.1497.2; Tue, 31 Mar 2020 16:56:58 -0700
Received: from USTX2EX-DAG1MB3.msg.corp.akamai.com ([172.27.165.121]) by ustx2ex-dag1mb3.msg.corp.akamai.com ([172.27.165.121]) with mapi id 15.00.1497.006; Tue, 31 Mar 2020 18:56:50 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Robert Moskowitz <rgm-sec@htt-consult.com>, "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>, Dan Brown <danibrown@blackberry.com>, "cfrg@ietf.org" <cfrg@ietf.org>
Thread-Topic: [Cfrg] Encrypt in place guidance
Thread-Index: AQHWB4pzMorPmnn160OahpiiKz4sVqhjdUMAgAASIACAAAfLAIAABbCA///c7gA=
Date: Tue, 31 Mar 2020 23:56:49 +0000
Message-ID: <95BC6180-32C1-4943-B8BC-FF40E1F6EB10@akamai.com>
References: <83571efb-a32f-6a59-a496-de56716f07da@htt-consult.com> <a16dcbe63aa745e482a3f435aa8e0470@blackberry.com> <f5e4c7a3-e039-ec7d-59b7-0c581d9022e6@htt-consult.com> <9ACD4ECA-CFBF-40DC-8CB8-BB7DAEFBB42D@ll.mit.edu> <d4383234-d452-dad8-52dc-dd35dbecbb8a@htt-consult.com>
In-Reply-To: <d4383234-d452-dad8-52dc-dd35dbecbb8a@htt-consult.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.35.20030802
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.118.63]
Content-Type: multipart/alternative; boundary="_000_95BC618032C14943B8BCFF40E1F6EB10akamaicom_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.138, 18.0.676 definitions=2020-03-31_07:2020-03-31, 2020-03-31 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=672 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-2002250000 definitions=main-2003310193
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.138, 18.0.676 definitions=2020-03-31_07:2020-03-31, 2020-03-31 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 adultscore=0 mlxscore=0 impostorscore=0 suspectscore=0 phishscore=0 priorityscore=1501 mlxlogscore=653 spamscore=0 clxscore=1011 lowpriorityscore=0 malwarescore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2003020000 definitions=main-2003310193
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/FjtMW8KJVHhMzGM2QL5xrn6XlS4>
Subject: Re: [Cfrg] Encrypt in place guidance
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 31 Mar 2020 23:58:06 -0000

  *   I will write the draft using Speck for 64 bit block.  That will get the draft out and open up for discussion.

Simon and speck are controversial, and almost nobody believed that they weren’t deliberately crippled.  It hasn’t been proven.  But there were enough concerns that ISO rejected them.  See https://rwc.iacr.org/2019/slides/RWC87slides.pdf

I mention all this because I am sure using Speck will be controversial, and you need to be sure that you are willing to take on that battle.